Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-7071-1

Ubuntu Security Notice 7071-1 - A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

Packet Storm
#vulnerability#web#google#amazon#ubuntu#linux#oracle#aws#ibm
==========================================================================Ubuntu Security Notice USN-7071-1October 16, 2024linux, linux-aws, linux-aws-6.8, linux-gcp, linux-gcp-6.8, linux-hwe-6.8,linux-ibm, linux-lowlatency, linux-lowlatency-hwe-6.8, linux-nvidia,linux-nvidia-6.8, linux-nvidia-lowlatency, linux-oem-6.8, linux-oracle,linux-oracle-6.8, linux-raspi vulnerability==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 24.04 LTS- Ubuntu 22.04 LTSSummary:The system could be compromised under certain conditions.Software Description:- linux: Linux kernel- linux-aws: Linux kernel for Amazon Web Services (AWS) systems- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems- linux-ibm: Linux kernel for IBM cloud systems- linux-lowlatency: Linux low latency kernel- linux-nvidia: Linux kernel for NVIDIA systems- linux-nvidia-lowlatency: Linux low latency kernel for NVIDIA systems- linux-oem-6.8: Linux kernel for OEM systems- linux-oracle: Linux kernel for Oracle Cloud systems- linux-raspi: Linux kernel for Raspberry Pi systems- linux-aws-6.8: Linux kernel for Amazon Web Services (AWS) systems- linux-gcp-6.8: Linux kernel for Google Cloud Platform (GCP) systems- linux-hwe-6.8: Linux hardware enablement (HWE) kernel- linux-lowlatency-hwe-6.8: Linux low latency kernel- linux-nvidia-6.8: Linux kernel for NVIDIA systems- linux-oracle-6.8: Linux kernel for Oracle Cloud systemsDetails:A security issue was discovered in the Linux kernel.An attacker could possibly use this to compromise the system.This update corrects flaws in the following subsystems:  - Network traffic control;(CVE-2024-45016)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 24.04 LTS  linux-image-6.8.0-1013-raspi    6.8.0-1013.14  linux-image-6.8.0-1014-ibm      6.8.0-1014.14  linux-image-6.8.0-1014-oem      6.8.0-1014.14  linux-image-6.8.0-1014-oracle   6.8.0-1014.14  linux-image-6.8.0-1014-oracle-64k  6.8.0-1014.14  linux-image-6.8.0-1015-nvidia   6.8.0-1015.16  linux-image-6.8.0-1015-nvidia-64k  6.8.0-1015.16  linux-image-6.8.0-1015-nvidia-lowlatency  6.8.0-1015.16.1  linux-image-6.8.0-1015-nvidia-lowlatency-64k  6.8.0-1015.16.1  linux-image-6.8.0-1016-gcp      6.8.0-1016.18  linux-image-6.8.0-1017-aws      6.8.0-1017.18  linux-image-6.8.0-47-generic    6.8.0-47.47  linux-image-6.8.0-47-generic-64k  6.8.0-47.47  linux-image-6.8.0-47-lowlatency  6.8.0-47.47.1  linux-image-6.8.0-47-lowlatency-64k  6.8.0-47.47.1  linux-image-aws                 6.8.0-1017.18  linux-image-gcp                 6.8.0-1016.18  linux-image-generic             6.8.0-47.47  linux-image-generic-64k         6.8.0-47.47  linux-image-generic-64k-hwe-24.04  6.8.0-47.47  linux-image-generic-hwe-24.04   6.8.0-47.47  linux-image-generic-lpae        6.8.0-47.47  linux-image-ibm                 6.8.0-1014.14  linux-image-ibm-classic         6.8.0-1014.14  linux-image-ibm-lts-24.04       6.8.0-1014.14  linux-image-kvm                 6.8.0-47.47  linux-image-lowlatency          6.8.0-47.47.1  linux-image-lowlatency-64k      6.8.0-47.47.1  linux-image-nvidia              6.8.0-1015.16  linux-image-nvidia-64k          6.8.0-1015.16  linux-image-nvidia-lowlatency   6.8.0-1015.16.1  linux-image-nvidia-lowlatency-64k  6.8.0-1015.16.1  linux-image-oem-24.04           6.8.0-1014.14  linux-image-oem-24.04a          6.8.0-1014.14  linux-image-oracle              6.8.0-1014.14  linux-image-oracle-64k          6.8.0-1014.14  linux-image-raspi               6.8.0-1013.14  linux-image-virtual             6.8.0-47.47  linux-image-virtual-hwe-24.04   6.8.0-47.47Ubuntu 22.04 LTS  linux-image-6.8.0-1014-oracle   6.8.0-1014.14~22.04.1  linux-image-6.8.0-1014-oracle-64k  6.8.0-1014.14~22.04.1  linux-image-6.8.0-1015-nvidia   6.8.0-1015.16~22.04.1  linux-image-6.8.0-1015-nvidia-64k  6.8.0-1015.16~22.04.1  linux-image-6.8.0-1016-gcp      6.8.0-1016.18~22.04.1  linux-image-6.8.0-1017-aws      6.8.0-1017.18~22.04.1  linux-image-6.8.0-47-generic    6.8.0-47.47~22.04.1  linux-image-6.8.0-47-generic-64k  6.8.0-47.47~22.04.1  linux-image-6.8.0-47-lowlatency  6.8.0-47.47.1~22.04.1  linux-image-6.8.0-47-lowlatency-64k  6.8.0-47.47.1~22.04.1  linux-image-aws                 6.8.0-1017.18~22.04.1  linux-image-gcp                 6.8.0-1016.18~22.04.1  linux-image-generic-64k-hwe-22.04  6.8.0-47.47~22.04.1  linux-image-generic-hwe-22.04   6.8.0-47.47~22.04.1  linux-image-lowlatency-64k-hwe-22.04  6.8.0-47.47.1~22.04.1  linux-image-lowlatency-hwe-22.04  6.8.0-47.47.1~22.04.1  linux-image-nvidia-6.8          6.8.0-1015.16~22.04.1  linux-image-nvidia-64k-6.8      6.8.0-1015.16~22.04.1  linux-image-oem-22.04           6.8.0-47.47~22.04.1  linux-image-oem-22.04a          6.8.0-47.47~22.04.1  linux-image-oem-22.04b          6.8.0-47.47~22.04.1  linux-image-oem-22.04c          6.8.0-47.47~22.04.1  linux-image-oem-22.04d          6.8.0-47.47~22.04.1  linux-image-oracle              6.8.0-1014.14~22.04.1  linux-image-oracle-64k          6.8.0-1014.14~22.04.1  linux-image-virtual-hwe-22.04   6.8.0-47.47~22.04.1After a standard system update you need to reboot your computer to makeall the necessary changes.ATTENTION: Due to an unavoidable ABI change the kernel updates havebeen given a new version number, which requires you to recompile andreinstall all third party kernel modules you might have installed.Unless you manually uninstalled the standard kernel metapackages(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,linux-powerpc), a standard system upgrade will automatically performthis as well.References:  https://ubuntu.com/security/notices/USN-7071-1  CVE-2024-45016Package Information:  https://launchpad.net/ubuntu/+source/linux/6.8.0-47.47  https://launchpad.net/ubuntu/+source/linux-aws/6.8.0-1017.18  https://launchpad.net/ubuntu/+source/linux-gcp/6.8.0-1016.18  https://launchpad.net/ubuntu/+source/linux-ibm/6.8.0-1014.14  https://launchpad.net/ubuntu/+source/linux-lowlatency/6.8.0-47.47.1  https://launchpad.net/ubuntu/+source/linux-nvidia/6.8.0-1015.16  https://launchpad.net/ubuntu/+source/linux-nvidia-lowlatency/6.8.0-1015.16.1  https://launchpad.net/ubuntu/+source/linux-oem-6.8/6.8.0-1014.14  https://launchpad.net/ubuntu/+source/linux-oracle/6.8.0-1014.14  https://launchpad.net/ubuntu/+source/linux-raspi/6.8.0-1013.14  https://launchpad.net/ubuntu/+source/linux-aws-6.8/6.8.0-1017.18~22.04.1  https://launchpad.net/ubuntu/+source/linux-gcp-6.8/6.8.0-1016.18~22.04.1  https://launchpad.net/ubuntu/+source/linux-hwe-6.8/6.8.0-47.47~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.8/6.8.0-47.47.1~22.04.1  https://launchpad.net/ubuntu/+source/linux-nvidia-6.8/6.8.0-1015.16~22.04.1  https://launchpad.net/ubuntu/+source/linux-oracle-6.8/6.8.0-1014.14~22.04.1

Related news

Ubuntu Security Notice USN-7073-1

Ubuntu Security Notice 7073-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-7072-1

Ubuntu Security Notice 7072-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Ubuntu Security Notice USN-7069-1

Ubuntu Security Notice 7069-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

Debian Security Advisory 5782-1

Debian Linux Security Advisory 5782-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 networkDiagAjax.php Remote Network Utility Execution